exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1157-3

Ubuntu Security Notice USN-1157-3
Posted Jun 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1157-3 - USN-1157-1 fixed vulnerabilities in Firefox. Unfortunately, this update produced the side effect of pulling in Firefox on some systems that did not have it installed during a dist-upgrade due to changes in the Ubuntu language packs. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369, CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2377
SHA-256 | 1f06eaaf0e9e4c10be161a5015eab74c9ebe632a8a649a51c954db744e7eed54

Ubuntu Security Notice USN-1157-3

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1157-3
June 23, 2011

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Under certain circumstances, the updated translations could unintentionally
install firefox.

Software Description:
- firefox: Safe and easy web browser from Mozilla

Details:

USN-1157-1 fixed vulnerabilities in Firefox. Unfortunately, this update
produced the side effect of pulling in Firefox on some systems that did not
have it installed during a dist-upgrade due to changes in the Ubuntu
language packs. This update fixes the problem. We apologize for the
inconvenience.

Original advisory details:

Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger,
Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and
Marcia Knous discovered multiple memory vulnerabilities in the browser
rendering engine. An attacker could possibly execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2374, CVE-2011-2375)

Martin Barbella discovered that under certain conditions, viewing a XUL
document while JavaScript was disabled caused deleted memory to be
accessed. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2373)

Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace
images due to memory corruption. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2377)

Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability
in JavaScript Arrays. An attacker could potentially use this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2371)

It was discovered that Firefox's WebGL textures did not honor same-origin
policy. If a user were tricked into viewing a malicious site, an attacker
could potentially view image data from a different site. (CVE-2011-2366)

Christoph Diehl discovered an out-of-bounds read vulnerability in WebGL
code. An attacker could potentially read data that other processes had
stored in the GPU. (CVE-2011-2367)

Christoph Diehl discovered an invalid write vulnerability in WebGL code. An
attacker could potentially use this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2011-2368)

It was discovered that an unauthorized site could trigger an installation
dialog for addons and themes. If a user were tricked into viewing a
malicious site, an attacker could possibly trick the user into installing a
malicious addon or theme. (CVE-2011-2370)

Mario Heiderich discovered a vulnerability in displaying decoded
HTML-encoded entities inside SVG elements. An attacker could utilize this
to perform cross-site scripting attacks. (CVE-2011-2369)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
firefox-locale-af 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ar 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-as 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ast 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-be 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-bg 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-bn 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-br 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-bs 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ca 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-cs 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-cy 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-da 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-de 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-el 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-en 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-eo 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-es 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-et 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-eu 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-fa 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-fi 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-fr 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-fy 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ga 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-gd 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-gl 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-gu 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-he 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-hi 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-hr 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-hu 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-hy 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-id 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-is 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-it 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ja 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ka 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-kk 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-kn 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ko 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ku 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-lg 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-lt 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-lv 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-mai 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-mk 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ml 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-mr 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-nb 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-nl 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-nn 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-nso 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-oc 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-or 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-pa 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-pl 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-pt 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ro 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ru 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-si 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-sk 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-sl 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-sq 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-sr 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-sv 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-ta 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-te 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-th 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-tr 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-uk 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-vi 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-zh-hans 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-zh-hant 5.0+build1+nobinonly-0ubuntu0.11.04.2
firefox-locale-zu 5.0+build1+nobinonly-0ubuntu0.11.04.2

In general, a standard system update will make all the necessary changes.

References:
https://launchpad.net/bugs/800857

Package Information:
https://launchpad.net/ubuntu/+source/firefox/5.0+build1+nobinonly-0ubuntu0.11.04.2



Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close